Vulnerabilities > Webkitgtk

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8674 Cross-site Scripting vulnerability in multiple products
A logic issue was addressed with improved state management.
network
low complexity
apple webkitgtk CWE-79
6.1
2019-12-18 CVE-2019-8625 Cross-site Scripting vulnerability in multiple products
A logic issue was addressed with improved state management.
network
low complexity
apple webkitgtk CWE-79
6.1
2019-04-10 CVE-2019-11070 Data Processing Errors vulnerability in multiple products
WebKitGTK and WPE WebKit prior to version 2.24.1 failed to properly apply configured HTTP proxy settings when downloading livestream video (HLS, DASH, or Smooth Streaming), an error resulting in deanonymization.
network
low complexity
wpewebkit webkitgtk CWE-19
5.3
2019-03-05 CVE-2019-6234 Out-of-bounds Write vulnerability in multiple products
A memory corruption issue was addressed with improved memory handling.
6.8
2019-02-24 CVE-2019-8375 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Webkitgtk and Webkitgtk+
The UIProcess subsystem in WebKit, as used in WebKitGTK through 2.23.90 and WebKitGTK+ through 2.22.6 and other products, does not prevent the script dialog size from exceeding the web view size, which allows remote attackers to cause a denial of service (Buffer Overflow) or possibly have unspecified other impact, related to UIProcess/API/gtk/WebKitScriptDialogGtk.cpp, UIProcess/API/gtk/WebKitScriptDialogImpl.cpp, and UIProcess/API/gtk/WebKitWebViewGtk.cpp, as demonstrated by GNOME Web (aka Epiphany).
network
low complexity
webkitgtk opensuse canonical CWE-119
7.5
2019-01-14 CVE-2019-6251 WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. 8.1
2019-01-11 CVE-2018-4213 Improper Input Validation vulnerability in multiple products
In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure.
network
low complexity
apple canonical webkitgtk CWE-20
8.8
2019-01-11 CVE-2018-4212 In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure.
network
low complexity
apple canonical webkitgtk
8.8
2019-01-11 CVE-2018-4210 Improper Validation of Array Index vulnerability in multiple products
In iOS before 11.3, Safari before 11.1, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, an array indexing issue existed in the handling of a function in javascript core.
network
low complexity
apple canonical webkitgtk CWE-129
8.8
2019-01-11 CVE-2018-4208 Improper Input Validation vulnerability in multiple products
In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure.
network
low complexity
apple canonical webkitgtk CWE-20
8.8